OFHE: An Electro-Optical Accelerator for Discretized TFHE

Mengxin Zheng,Cheng Chu,Qian Lou,Nathan Youngblood,Mo Li,Sajjad Moazeni,Lei Jiang
2024-05-20
Abstract:This paper presents \textit{OFHE}, an electro-optical accelerator designed to process Discretized TFHE (DTFHE) operations, which encrypt multi-bit messages and support homomorphic multiplications, lookup table operations and full-domain functional bootstrappings. While DTFHE is more efficient and versatile than other fully homomorphic encryption schemes, it requires 32-, 64-, and 128-bit polynomial multiplications, which can be time-consuming. Existing TFHE accelerators are not easily upgradable to support DTFHE operations due to limited datapaths, a lack of datapath bit-width reconfigurability, and power inefficiencies when processing FFT and inverse FFT (IFFT) kernels. Compared to prior TFHE accelerators, OFHE addresses these challenges by improving the DTFHE operation latency by 8.7\%, the DTFHE operation throughput by $57\%$, and the DTFHE operation throughput per Watt by $94\%$.
Cryptography and Security,Hardware Architecture
What problem does this paper attempt to address?
The problem that this paper attempts to solve is: Existing fully homomorphic encryption (FHE) accelerators have efficiency and compatibility issues when processing discretized TFHE (DTFHE) operations. Specifically, existing TFHE accelerators cannot be easily upgraded to support DTFHE operations, mainly for the following reasons: 1. **Static data paths and lack of configurability**: - The data paths of existing TFHE accelerators are usually fixed at 32 - bit or 64 - bit and cannot adapt to the variable computational requirements of DTFHE. For example, for single - bit message encryption in DTFHE, a 32 - bit data path can be used, but for 4 - bit message homomorphic look - up table (LUT) operations, a 64 - bit data path is required, and for 5 - bit or more - bit message homomorphic multiplications, 128 - bit polynomial multiplications are required, and thus a 128 - bit data path is needed. 2. **Low power - efficiency**: - Existing TFHE accelerators consume a large amount of energy when processing fast Fourier transform (FFT) and inverse fast Fourier transform (IFFT) kernels, which account for 55% to 80% of the total energy consumption, resulting in low overall energy efficiency. To solve these problems, the paper proposes a new electro - optical accelerator OFHE (Optical and Electrical Accelerator for Discretized TFHE), aiming to improve the performance of DTFHE operations in the following ways: - **Flexible data path support**: OFHE is designed with configurable 32 - bit, 64 - bit and 128 - bit data paths and can be adjusted according to different operation requirements of DTFHE. - **Efficient electro - optical FFT engine**: OFHE adopts a high - energy - efficiency electro - optical FFT engine to accelerate FFT and IFFT kernels of different scales and precisions. - **Modular design**: Through the combination of CMOS modules and electro - optical chips, OFHE achieves efficient data processing and communication. Experimental results show that, compared with previous TFHE accelerators, OFHE reduces the DTFHE operation latency by 8.7%, increases the throughput by 57%, and improves the throughput per watt by 94%. This makes OFHE more efficient and energy - saving when processing DTFHE operations.